Lucene search

K

Juniper Security Vulnerabilities

cve
cve

CVE-2024-30407

The Use of a Hard-coded Cryptographic Key vulnerability in Juniper Networks Juniper Cloud Native Router (JCNR) and containerized routing Protocol Deamon (cRPD) products allows an attacker to perform Person-in-the-Middle (PitM) attacks which results in complete compromise of the container. Due to...

8.1CVSS

6.8AI Score

0.001EPSS

2024-04-12 03:15 PM
45
cve
cve

CVE-2022-31173

Juniper is a GraphQL server library for Rust. Affected versions of Juniper are vulnerable to uncontrolled recursion resulting in a program crash. This issue has been addressed in version 0.15.10. Users are advised to upgrade. Users unable to upgrade should limit the recursion depth...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-01 07:15 PM
436
4
cve
cve

CVE-2022-22187

An Improper Privilege Management vulnerability in the Windows Installer framework used in the Juniper Networks Juniper Identity Management Service (JIMS) allows an unprivileged user to trigger a repair operation. Running a repair operation, in turn, will trigger a number of file operations in the.....

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-14 04:15 PM
53
1
cve
cve

CVE-2020-1614

A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g. SSH) on the VNF, either locally, or...

10CVSS

9.5AI Score

0.002EPSS

2020-04-08 08:15 PM
25
cve
cve

CVE-2019-1010232

Juniper juniper/libslax libslax latest version (as of commit 084ddf6ab4a55b59dfa9a53f9c5f14d192c4f8e5 Commits on Sep 1, 2018) is affected by: Buffer Overflow. The impact is: remote dos. The component is: slaxlexer.c:601(funtion:slaxGetInput). The attack vector is: ./slaxproc --slax-to-xslt...

6.5CVSS

6.5AI Score

0.001EPSS

2019-07-22 04:15 PM
71
cve
cve

CVE-2019-0042

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of...

4.2CVSS

4.4AI Score

0.001EPSS

2019-04-10 08:29 PM
30
cve
cve

CVE-2019-0030

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to...

7.2CVSS

7AI Score

0.001EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0021

On Juniper ATP, secret passphrase CLI inputs, such as "set mcm", are logged to /var/log/syslog in clear text, allowing authenticated local user to be able to view these secret information. This issue affects Juniper ATP 5.0 versions prior to...

7.1CVSS

5.2AI Score

0.0004EPSS

2019-01-15 09:29 PM
22
cve
cve

CVE-2019-0025

A persistent cross-site scripting (XSS) vulnerability in RADIUS configuration menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
27
cve
cve

CVE-2019-0024

A persistent cross-site scripting (XSS) vulnerability in the Email Collectors menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
25
cve
cve

CVE-2019-0026

A persistent cross-site scripting (XSS) vulnerability in the Zone configuration of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
32
cve
cve

CVE-2019-0020

Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to...

10CVSS

9.3AI Score

0.002EPSS

2019-01-15 09:29 PM
26
cve
cve

CVE-2019-0027

A persistent cross-site scripting (XSS) vulnerability in the Snort Rules configuration of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0029

Juniper ATP Series Splunk credentials are logged in a file readable by authenticated local users. Using these credentials an attacker can access the Splunk server. This issue affects Juniper ATP 5.0 versions prior to...

8.8CVSS

7.3AI Score

0.0004EPSS

2019-01-15 09:29 PM
22
cve
cve

CVE-2019-0018

A persistent cross-site scripting (XSS) vulnerability in the file upload menu of Juniper ATP may allow an authenticated user to inject arbitrary scripts and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0023

A persistent cross-site scripting (XSS) vulnerability in the Golden VM menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative....

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
29
cve
cve

CVE-2019-0022

Juniper ATP ships with hard coded credentials in the Cyphort Core instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to...

10CVSS

9.3AI Score

0.002EPSS

2019-01-15 09:29 PM
25
cve
cve

CVE-2019-0004

On Juniper ATP, the API key and the device key are logged in a file readable by authenticated local users. These keys are used for performing critical operations on the WebUI interface. This issue affects Juniper ATP 5.0 versions prior to...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-01-15 09:29 PM
27
cve
cve

CVE-2014-3811

Juniper Installer Service (JIS) Client 7.x before 7.4R6 for Windows and Junos Pulse Client before 4.0R6 allows local users to gain privileges via unspecified...

6.8AI Score

0.0004EPSS

2014-09-29 02:55 PM
22